Zephyrnet Logo

Tag: VBA

S3 Ep91: CodeRed, OpenSSL, Java bugs and Office macros [Podcast + Transcript]

by Paul Ducklin LISTEN NOW Click-and-drag on the soundwaves below to skip to any point. You can also listen directly on Soundcloud. With Doug Aamoth and Paul Ducklin. Intro...

That didn’t last! Microsoft turns off the Office security it just turned on

by Paul Ducklin Remember 1999? Well, the Melissa virus just called, and it’s finding life tough in 2022. It’s demanding a return to the freewheeling days of...

Reborn of Emotet: New Features of the Botnet and How to Detect it

One of the most dangerous and infamous threats is back again. In January 2021, global officials took down the botnet. Law enforcement sent a destructive update to the Emotet's executables. And it looked like the end of the trojan's story.  But the malware never ceased to surprise.  November 2021, it was reported that TrickBot no longer works alone and delivers Emotet. And ANY.RUN with colleagues

At last! Office macros from the internet to be blocked by default

It's been a long time coming, and we're not there yet, but at least Microsoft Office will be a bit safer against macro malware...

Latest Intelligence

spot_img
spot_img